12.6
0-day

6f89cfef50cadb9e7e986ec913eb8c68bb14af5c576fe98dbe41060edf3cfe8a

d635879fae28746375728409e6a14686.exe

分析耗时

130s

最近分析

文件大小

91.5KB
静态报毒 动态报毒 100% AI SCORE=100 AIDETECT BSCOPE CCMW CLOUD CONFIDENCE CWALL ELDORADO FILECODER FILECRYPTER FILECRYPTOR HIGH CONFIDENCE HJOYO2GMTXQ HXQBAR8A MAILTO MALWARE1 MALWARE@#3OWTPGBEK6M04 MULTIPLUG NEMTY NETWALK NETWALKER RANSOMWARE RANSOMX S + TROJ SAVE SCORE STATIC AI SUSPICIOUS PE TQUW TROJANPSW UNSAFE WPSV XPACK 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee Ransom-CWall!D635879FAE28 20210404 6.0.6.653
Alibaba Ransom:Win32/Mailto.884cc12c 20190527 0.3.0.5
Baidu 20190318 1.0.0.2
Avast Win32:RansomX-gen [Ransom] 20210404 21.1.5827.0
Tencent Win32.Trojan.Mailto.Wpsv 20210404 1.0.0.1
Kingsoft 20210404 2017.9.26.565
CrowdStrike win/malicious_confidence_100% (W) 20210203 1.0
静态指标
Queries for the computername (2 个事件)
Time & API Arguments Status Return Repeated
1619935972.508124
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619936034.836124
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
Command line console output was observed (4 个事件)
Time & API Arguments Status Return Repeated
1619935972.617874
WriteConsoleW
buffer: vssadmin 1.1 - 卷影复制服务管理命令行工具 (C) 版权所有 2001-2005 Microsoft Corp.
console_handle: 0x0000000000000007
success 1 0
1619935972.820874
WriteConsoleW
buffer: vssadmin 1.1 - 卷影复制服务管理命令行工具 (C) 版权所有 2001-2005 Microsoft Corp.
console_handle: 0x0000000000000007
success 1 0
1619935974.476874
WriteConsoleW
buffer: 错误:
console_handle: 0x0000000000000007
success 1 0
1619935974.476874
WriteConsoleW
buffer: 找不到指定卷或者指定卷不是本地卷。
console_handle: 0x0000000000000007
success 1 0
Tries to locate where the browsers are installed (1 个事件)
file C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\pl.pak
The file contains an unknown PE resource name possibly indicative of a packer (1 个事件)
resource name None
行为判定
动态指标
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
A process attempted to delay the analysis task. (1 个事件)
description explorer.exe tried to sleep 225 seconds, actually delayed analysis time by 225 seconds
Steals private information from local Internet browsers (50 out of 214 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_0
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_3
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_2
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Code Cache\wasm\index-dir\the-real-index
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\chrome_shutdown_ms.txt
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb\MANIFEST-000001
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\CURRENT
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\GPUCache\2BB98-Readme.txt
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\2BB98-Readme.txt
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications\LOCK
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOCK
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Web Data-journal
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications\MANIFEST-000001
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Reporting and NEL
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Cache\index
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\MANIFEST-000001
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications\2BB98-Readme.txt
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Code Cache\wasm\2BB98-Readme.txt
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Top Sites
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\2BB98-Readme.txt
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000003.log
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOCK
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOCK
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb\LOCK
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Shortcuts
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb\000003.log
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOCK
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\2BB98-Readme.txt
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB\LOCK
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dir\2BB98-Readme.txt
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Code Cache\js\2BB98-Readme.txt
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\GPUCache\2BB98-Readme.txt
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications\000003.log
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\16d48f1e7b824888_0
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG.old
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\2BB98-Readme.txt
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\MANIFEST-000002
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\CURRENT
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\LOCK
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\heavy_ad_intervention_opt_out.db-journal
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\GPUCache\index
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.old
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\databases\Databases.db
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\CURRENT
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dir\the-real-index
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\2BB98-Readme.txt
Creates (office) documents on the filesystem (5 个事件)
file C:\Users\Administrator.Oskar-PC\Documents\JXnZSqWoVcBiK.docm
file C:\Users\Administrator.Oskar-PC\Documents\pQMqmnexHaGtgB.ppt
file C:\Users\Administrator.Oskar-PC\Documents\lDoWdLljQQY.doc
file C:\Users\Administrator.Oskar-PC\Documents\NXvRfAkmyO.docm
file C:\Users\Administrator.Oskar-PC\Documents\zNbWPtMvho.docm
Creates executable files on the filesystem (1 个事件)
file C:\Python27\Lib\idlelib\idle.bat
Drops an executable to the user AppData folder (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\d635879fae28746375728409e6a14686.exe
The binary likely contains encrypted or compressed data indicative of a packer (1 个事件)
entropy 7.90643081641247 section {'size_of_data': '0x00001600', 'virtual_address': '0x00018000', 'entropy': 7.90643081641247, 'name': '.rsrc', 'virtual_size': '0x000014ec'} description A section with a high entropy has been found
Checks for the Locally Unique Identifier on the system for a suspicious privilege (4 个事件)
Time & API Arguments Status Return Repeated
1619935971.429874
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619935972.414124
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619935972.586874
LookupPrivilegeValueW
system_name:
privilege_name: SeBackupPrivilege
success 1 0
1619935972.820874
LookupPrivilegeValueW
system_name:
privilege_name: SeBackupPrivilege
success 1 0
Terminates another process (2 个事件)
Time & API Arguments Status Return Repeated
1619935971.304874
NtTerminateProcess
status_code: 0x00000000
process_identifier: 2316
process_handle: 0x00000128
failed 0 0
1619935971.304874
NtTerminateProcess
status_code: 0x00000000
process_identifier: 2316
process_handle: 0x00000128
success 0 0
网络通信
One or more of the buffers contains an embedded PE file (2 个事件)
buffer Buffer with sha1: c2f63402f94e9a0b36b0767f83efc6676b8c2ef2
buffer Buffer with sha1: b85a1ac80b9b11cf15df7a38bb8258fef1deaf29
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
Installs itself for autorun at Windows startup (1 个事件)
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2bb9819d reg_value C:\Program Files (x86)\2bb9819d\2bb9819d.exe
Attempts to detect Cuckoo Sandbox through the presence of a file (2 个事件)
file C:\Python27\agent.pyw
file C:\tmpsij43m\analyzer.py
Used NtSetContextThread to modify a thread in a remote process indicative of process injection (4 个事件)
Process injection Process 2316 called NtSetContextThread to modify thread in remote process 2616
Process injection Process 2616 called NtSetContextThread to modify thread in remote process 884
Time & API Arguments Status Return Repeated
1619910853.978822
NtSetContextThread
thread_handle: 0x000000cc
registers.eip: 799952
registers.esp: 2096328
registers.edi: 0
registers.eax: 9834234
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2616
success 0 0
1619935972.101874
NtSetContextThread
thread_handle: 0x000001c8
registers.eip: 799744
registers.esp: 2227548
registers.edi: 0
registers.eax: 9834234
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 884
success 0 0
Appends a known multi-family ransomware file extension to files that have been encrypted (50 out of 78 个事件)
file C:\Python27\tcl\tcl8.5\encoding\iso2022-kr.enc
file C:\Python27\tcl\tcl8.5\encoding\iso8859-3.enc
file C:\Python27\tcl\tcl8.5\encoding\euc-cn.enc
file C:\Python27\tcl\tcl8.5\encoding\cp857.enc
file C:\Python27\tcl\tcl8.5\encoding\macIceland.enc
file C:\Python27\tcl\tcl8.5\encoding\macCyrillic.enc
file C:\Python27\tcl\tcl8.5\encoding\iso8859-8.enc
file C:\Python27\tcl\tcl8.5\encoding\cp860.enc
file C:\Python27\tcl\tcl8.5\encoding\macGreek.enc
file C:\Python27\tcl\tcl8.5\encoding\ksc5601.enc
file C:\Python27\tcl\tcl8.5\encoding\gb12345.enc
file C:\Python27\tcl\tcl8.5\encoding\cp1254.enc
file C:\Python27\tcl\tcl8.5\encoding\cp1255.enc
file C:\Python27\tcl\tcl8.5\encoding\iso8859-2.enc
file C:\Python27\tcl\tcl8.5\encoding\macCroatian.enc
file C:\Python27\tcl\tcl8.5\encoding\cp949.enc
file C:\Python27\tcl\tcl8.5\encoding\cp437.enc
file C:\Python27\tcl\tcl8.5\encoding\cp775.enc
file C:\Python27\tcl\tcl8.5\encoding\big5.enc
file C:\Python27\tcl\tcl8.5\encoding\cp936.enc
file C:\Python27\tcl\tcl8.5\encoding\iso2022-jp.enc
file C:\Python27\tcl\tcl8.5\encoding\cp869.enc
file C:\Python27\tcl\tcl8.5\encoding\iso8859-5.enc
file C:\Python27\tcl\tcl8.5\encoding\iso8859-9.enc
file C:\Python27\tcl\tcl8.5\encoding\ascii.enc
file C:\Python27\tcl\tcl8.5\encoding\macRoman.enc
file C:\Python27\tcl\tcl8.5\encoding\gb1988.enc
file C:\Python27\tcl\tcl8.5\encoding\iso8859-15.enc
file C:\Python27\tcl\tcl8.5\encoding\ebcdic.enc
file C:\Python27\tcl\tcl8.5\encoding\macThai.enc
file C:\Python27\tcl\tcl8.5\encoding\cp865.enc
file C:\Python27\tcl\tcl8.5\encoding\shiftjis.enc
file C:\Python27\tcl\tcl8.5\encoding\macCentEuro.enc
file C:\Python27\tcl\tcl8.5\encoding\cp850.enc
file C:\Python27\tcl\tcl8.5\encoding\jis0212.enc
file C:\Python27\tcl\tcl8.5\encoding\cp1251.enc
file C:\Python27\tcl\tcl8.5\encoding\euc-jp.enc
file C:\Python27\tcl\tcl8.5\encoding\euc-kr.enc
file C:\Python27\tcl\tcl8.5\encoding\cp863.enc
file C:\Python27\tcl\tcl8.5\encoding\macUkraine.enc
file C:\Python27\tcl\tcl8.5\encoding\macTurkish.enc
file C:\Python27\tcl\tcl8.5\encoding\iso8859-1.enc
file C:\Python27\tcl\tcl8.5\encoding\macRomania.enc
file C:\Python27\tcl\tcl8.5\encoding\jis0201.enc
file C:\Python27\tcl\tcl8.5\encoding\macDingbats.enc
file C:\Python27\tcl\tcl8.5\encoding\iso8859-4.enc
file C:\Python27\tcl\tcl8.5\encoding\cp1250.enc
file C:\Python27\tcl\tcl8.5\encoding\cp862.enc
file C:\Python27\tcl\tcl8.5\encoding\cp864.enc
file C:\Python27\tcl\tcl8.5\encoding\koi8-r.enc
Writes a potential ransom message to disk (50 out of 216 个事件)
Time & API Arguments Status Return Repeated
1619935993.008874
NtWriteFile
file_handle: 0x00000738
filepath: C:\tmpsij43m\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619935994.508874
NtWriteFile
file_handle: 0x000009f8
filepath: C:\Users\Public\Libraries\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619935994.601874
NtWriteFile
file_handle: 0x000001ec
filepath: C:\Users\Administrator.Oskar-PC\Documents\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619935994.679874
NtWriteFile
file_handle: 0x00000318
filepath: C:\Recovery\93b8a396-9abc-11eb-88c2-ffe2e29febb8\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619935994.804874
NtWriteFile
file_handle: 0x00000324
filepath: C:\Users\Administrator.Oskar-PC\Contacts\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619935994.961874
NtWriteFile
file_handle: 0x000007e8
filepath: C:\Users\Public\Recorded TV\Sample Media\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619935995.086874
NtWriteFile
file_handle: 0x000002d4
filepath: C:\Users\Administrator.Oskar-PC\Searches\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619935995.086874
NtWriteFile
file_handle: 0x00000798
filepath: C:\Users\Administrator.Oskar-PC\Searches\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619935995.398874
NtWriteFile
file_handle: 0x00000b68
filepath: C:\tmpsij43m\modules\auxiliary\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619935995.539874
NtWriteFile
file_handle: 0x00000468
filepath: C:\tmpsij43m\lib\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619935995.570874
NtWriteFile
file_handle: 0x00000614
filepath: C:\tmpsij43m\bin\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619935998.086874
NtWriteFile
file_handle: 0x00000e98
filepath: C:\ProgramData\Microsoft\IlsCache\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619935999.461874
NtWriteFile
file_handle: 0x000002f0
filepath: C:\tmpsij43m\modules\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619935999.648874
NtWriteFile
file_handle: 0x000011e4
filepath: C:\tmpsij43m\lib\common\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619936001.429874
NtWriteFile
file_handle: 0x00001598
filepath: C:\ProgramData\Microsoft\Crypto\Keys\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619936001.508874
NtWriteFile
file_handle: 0x0000085c
filepath: C:\ProgramData\Microsoft\RAC\StateData\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619936001.617874
NtWriteFile
file_handle: 0x00001544
filepath: C:\ProgramData\Microsoft\MF\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619936001.961874
NtWriteFile
file_handle: 0x000015b4
filepath: C:\Program Files\Google\Chrome\Application\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619936002.117874
NtWriteFile
file_handle: 0x0000159c
filepath: C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619936002.117874
NtWriteFile
file_handle: 0x00000e90
filepath: C:\Program Files (x86)\Microsoft.NET\RedistList\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619936002.164874
NtWriteFile
file_handle: 0x00000f08
filepath: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619936002.273874
NtWriteFile
file_handle: 0x00000650
filepath: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\SecStore\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619936002.273874
NtWriteFile
file_handle: 0x00001440
filepath: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619936002.476874
NtWriteFile
file_handle: 0x0000133c
filepath: C:\Program Files\Google\Chrome\Application\Dictionaries\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619936002.633874
NtWriteFile
file_handle: 0x000012e0
filepath: C:\ProgramData\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619936002.633874
NtWriteFile
file_handle: 0x0000148c
filepath: C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619936002.789874
NtWriteFile
file_handle: 0x000003e0
filepath: C:\ProgramData\Microsoft\User Account Pictures\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619936002.992874
NtWriteFile
file_handle: 0x000009fc
filepath: C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619936002.992874
NtWriteFile
file_handle: 0x000007ec
filepath: C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\PropMap\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619936003.398874
NtWriteFile
file_handle: 0x000007a0
filepath: C:\Users\Public\Pictures\Sample Pictures\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619936003.398874
NtWriteFile
file_handle: 0x00001290
filepath: C:\Users\Public\Music\Sample Music\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619936003.539874
NtWriteFile
file_handle: 0x0000133c
filepath: C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619936003.539874
NtWriteFile
file_handle: 0x000018d0
filepath: C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619936003.586874
NtWriteFile
file_handle: 0x000018b8
filepath: C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619936003.711874
NtWriteFile
file_handle: 0x00001a10
filepath: C:\Program Files\Google\Chrome\Application\SetupMetrics\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619936003.883874
NtWriteFile
file_handle: 0x000012a4
filepath: C:\tmpsij43m\lib\api\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619936004.242874
NtWriteFile
file_handle: 0x00001318
filepath: C:\tmpsij43m\modules\packages\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619936004.476874
NtWriteFile
file_handle: 0x000017ac
filepath: C:\ProgramData\Microsoft\Assistance\Client\1.0\zh-CN\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619936004.570874
NtWriteFile
file_handle: 0x00000978
filepath: C:\Users\Public\Videos\Sample Videos\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619936004.664874
NtWriteFile
file_handle: 0x00000598
filepath: C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_e44d9bd7eba8ad7f54ca160a4fc3d2a5d4c60_cab_055f7698\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619936004.679874
NtWriteFile
file_handle: 0x0000126c
filepath: C:\Users\Administrator.Oskar-PC\Favorites\Windows Live\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619936004.789874
NtWriteFile
file_handle: 0x00000de0
filepath: C:\Users\Public\Pictures\Sample Pictures\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619936004.961874
NtWriteFile
file_handle: 0x00000638
filepath: C:\Program Files\Oracle\VirtualBox Guest Additions\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619936005.461874
NtWriteFile
file_handle: 0x0000125c
filepath: C:\ProgramData\Microsoft\Windows\WER\ReportQueue\NonCritical_x64_d473a376adfb18a7b165c5e3c26de43cd8bccb_cab_05eac559\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619936005.617874
NtWriteFile
file_handle: 0x00001350
filepath: C:\Users\Administrator.Oskar-PC\Favorites\Microsoft 网站\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619936005.758874
NtWriteFile
file_handle: 0x00000a1c
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\pip\cache\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619936005.836874
NtWriteFile
file_handle: 0x000006d8
filepath: C:\Users\Administrator.Oskar-PC\Favorites\Links for 中国\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619936005.836874
NtWriteFile
file_handle: 0x000009e8
filepath: C:\Program Files\Google\Chrome\Application\89.0.4389.114\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619936006.086874
NtWriteFile
file_handle: 0x00000598
filepath: C:\Users\Administrator.Oskar-PC\Favorites\MSN 网站\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
1619936006.086874
NtWriteFile
file_handle: 0x00001350
filepath: C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\2BB98-Readme.txt
buffer: Hi! Your files are encrypted. All encrypted files for this computer has extension: .2bb98 -- If for some reason you read this text before the encryption ended, this can be understood by the fact that the computer slows down, and your heart rate has increased due to the ability to turn it off, then we recommend that you move away from the computer and accept that you have been compromised, rebooting/shutdown will cause you to lose files without the possibility of recovery and even god will not be able to help you, it could be files on the network belonging to other users, sure you want to take that responsibility? -- Our encryption algorithms are very strong and your files are very well protected, you can't hope to recover them without our help. The only way to get your files back is to cooperate with us and get the decrypter program. Do not try to recover your files without a decrypt program, you may damage them and then they will be impossible to recover. We advise you to contact us as soon as possible, otherwise there is a possibility that your files will never be returned. For us this is just business and to prove to you our seriousness, we will decrypt you some files for free, but we will not wait for your letter for a long time, mail can be abused, we are moving on, hurry up with the decision. Сontact us: 1.2Hamlampampom@cock.li 2.Galgalgalgalk@tutanota.com Don't forget to include your code in the email: {code_2320c429_2bb98: jYwNv+NnTawnVLtMDC3jNaI9zYTF1mFvAK0XoFSW05KGlkc2yP xlSe5VUIh57nHiG4PlG+ynwKhtrOy2lwZYXQzHxfk/2yN6KcQg I278IneVA3mHuO6vZSTFXkGrD9PJzprTKF1XLi3J+9lABvAjym EA7f+aWFWPJc/2tl9WK24USc9wCDS9iK/OVrK/gzSNHWF+Ew5D k7Kpzsv5DSoiWUgO1K4elPrI2I+mNAh/aGsvb6bL8DjD0u1ESz xtggfQ7fZvZHPBD1U1LVAhZ4tw0oKl+J0=}
offset: 0
success 0 0
Created a process named as a common system process (2 个事件)
Time & API Arguments Status Return Repeated
1619910853.962822
CreateProcessInternalW
thread_identifier: 2856
thread_handle: 0x000000cc
process_identifier: 2616
current_directory:
filepath: C:\Windows\System32\explorer.exe
track: 1
command_line:
filepath_r: C:\Windows\system32\explorer.exe
stack_pivoted: 0
creation_flags: 67108898 (CREATE_DEFAULT_ERROR_MODE|DEBUG_ONLY_THIS_PROCESS|NORMAL_PRIORITY_CLASS)
process_handle: 0x000000c8
inherit_handles: 0
success 1 0
1619935972.101874
CreateProcessInternalW
thread_identifier: 392
thread_handle: 0x000001c8
process_identifier: 884
current_directory:
filepath: C:\Windows\System32\explorer.exe
track: 1
command_line:
filepath_r: C:\Windows\system32\explorer.exe
stack_pivoted: 0
creation_flags: 67108898 (CREATE_DEFAULT_ERROR_MODE|DEBUG_ONLY_THIS_PROCESS|NORMAL_PRIORITY_CLASS)
process_handle: 0x000001d0
inherit_handles: 0
success 1 0
Uses suspicious command line tools or Windows utilities (1 个事件)
cmdline C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
Detects VirtualBox through the presence of a file (3 个事件)
file C:\Program Files\Oracle\VirtualBox Guest Additions\VBoxGuest.cat
file C:\Program Files\Oracle\VirtualBox Guest Additions\VBoxMouse.inf
file C:\Program Files\Oracle\VirtualBox Guest Additions\VBoxVideo.inf
Executed a process and injected code into it, probably while unpacking (10 个事件)
Time & API Arguments Status Return Repeated
1619910853.962822
CreateProcessInternalW
thread_identifier: 2856
thread_handle: 0x000000cc
process_identifier: 2616
current_directory:
filepath: C:\Windows\System32\explorer.exe
track: 1
command_line:
filepath_r: C:\Windows\system32\explorer.exe
stack_pivoted: 0
creation_flags: 67108898 (CREATE_DEFAULT_ERROR_MODE|DEBUG_ONLY_THIS_PROCESS|NORMAL_PRIORITY_CLASS)
process_handle: 0x000000c8
inherit_handles: 0
success 1 0
1619910853.978822
NtMapViewOfSection
section_handle: 0x000000e0
process_identifier: 2616
commit_size: 110592
win32_protect: 64 (PAGE_EXECUTE_READWRITE)
buffer:
process_handle: 0x000000c8
allocation_type: 0 ()
section_offset: 0
view_size: 110592
base_address: 0x000b0000
success 0 0
1619910853.978822
NtGetContextThread
thread_handle: 0x000000cc
success 0 0
1619910853.978822
NtSetContextThread
thread_handle: 0x000000cc
registers.eip: 799952
registers.esp: 2096328
registers.edi: 0
registers.eax: 9834234
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2616
success 0 0
1619935972.008874
CreateProcessInternalW
thread_identifier: 2296
thread_handle: 0x0000017c
process_identifier: 2128
current_directory:
filepath: C:\Windows\System32\vssadmin.exe
track: 1
command_line: C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
filepath_r: C:\Windows\system32\vssadmin.exe
stack_pivoted: 0
creation_flags: 0 ()
process_handle: 0x000001c4
inherit_handles: 0
success 1 0
1619935972.101874
CreateProcessInternalW
thread_identifier: 392
thread_handle: 0x000001c8
process_identifier: 884
current_directory:
filepath: C:\Windows\System32\explorer.exe
track: 1
command_line:
filepath_r: C:\Windows\system32\explorer.exe
stack_pivoted: 0
creation_flags: 67108898 (CREATE_DEFAULT_ERROR_MODE|DEBUG_ONLY_THIS_PROCESS|NORMAL_PRIORITY_CLASS)
process_handle: 0x000001d0
inherit_handles: 0
success 1 0
1619935972.101874
NtMapViewOfSection
section_handle: 0x000001e0
process_identifier: 884
commit_size: 110592
win32_protect: 64 (PAGE_EXECUTE_READWRITE)
buffer:
process_handle: 0x000001d0
allocation_type: 0 ()
section_offset: 0
view_size: 110592
base_address: 0x000b0000
success 0 0
1619935972.101874
NtGetContextThread
thread_handle: 0x000001c8
success 0 0
1619935972.101874
NtSetContextThread
thread_handle: 0x000001c8
registers.eip: 799744
registers.esp: 2227548
registers.edi: 0
registers.eax: 9834234
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 884
success 0 0
1619935972.476124
CreateProcessInternalW
thread_identifier: 2852
thread_handle: 0x0000016c
process_identifier: 2200
current_directory:
filepath: C:\Windows\System32\vssadmin.exe
track: 1
command_line: C:\Windows\system32\vssadmin.exe delete shadows /all /quiet
filepath_r: C:\Windows\system32\vssadmin.exe
stack_pivoted: 0
creation_flags: 0 ()
process_handle: 0x00000168
inherit_handles: 0
success 1 0
File has been identified by 55 AntiVirus engines on VirusTotal as malicious (50 out of 55 个事件)
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Ransom.Netwalker.A
FireEye Generic.mg.d635879fae287463
CAT-QuickHeal Ransom.Mailto.P5
McAfee Ransom-CWall!D635879FAE28
Cylance Unsafe
Zillya Trojan.Filecoder.Win32.10894
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0056b6ab1 )
Alibaba Ransom:Win32/Mailto.884cc12c
K7GW Trojan ( 0056b6ab1 )
Cybereason malicious.fae287
Cyren W32/Ransom.MG.gen!Eldorado
Symantec Trojan.Ransomcrypt
ESET-NOD32 a variant of Win32/Filecoder.NetWalker.D
APEX Malicious
Avast Win32:RansomX-gen [Ransom]
ClamAV Win.Ransomware.Netwalker-7613711-0
Kaspersky Trojan-Ransom.Win32.Mailto.a
BitDefender Trojan.Ransom.Netwalker.A
NANO-Antivirus Virus.Win32.Gen.ccmw
Paloalto generic.ml
Tencent Win32.Trojan.Mailto.Wpsv
Ad-Aware Trojan.Ransom.Netwalker.A
Emsisoft Trojan.Ransom.Netwalker.A (B)
Comodo Malware@#3owtpgbek6m04
DrWeb Trojan.Encoder.29998
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom.Win32.MAILTO.ADC
McAfee-GW-Edition BehavesLike.Win32.MultiPlug.nh
Sophos Mal/Generic-S + Troj/Netwalk-A
Ikarus Trojan-Ransom.FileCrypter
Jiangmin Trojan.Mailto.a
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=100)
Gridinsoft Ransom.Win32.AI.oa!s1
Microsoft Trojan:Win32/Nemty.PD!MTB
AegisLab Trojan.Win32.Mailto.tqUw
GData Trojan.Ransom.Netwalker.A
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Ransom.C3552620
BitDefenderTheta AI:Packer.FCB4CAD91E
TACHYON Ransom/W32.NetWalker.93696
VBA32 BScope.TrojanPSW.Spy
Malwarebytes Ransom.FileCryptor
TrendMicro-HouseCall Ransom.Win32.MAILTO.ADC
Rising Ransom.Mailto!1.BC36 (CLOUD)
Yandex Trojan.Mailto!HJoyo2GmtXQ
SentinelOne Static AI - Suspicious PE
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2019-10-30 18:36:33

Imports

Library KERNEL32.dll:
0x416000 Sleep

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 50534 114.114.114.114 53
192.168.56.101 51963 114.114.114.114 53
192.168.56.101 56539 114.114.114.114 53
192.168.56.101 58367 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 49235 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 56540 239.255.255.250 3702
192.168.56.101 56807 239.255.255.250 1900
192.168.56.101 58368 239.255.255.250 3702
192.168.56.101 58370 239.255.255.250 3702
192.168.56.101 58707 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.